Categories: Malware

How to remove “Jaik.32344”?

The Jaik.32344 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.32344 virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Jaik.32344?


File Info:

name: 1D13B3A7E99F38D0E05B.mlwpath: /opt/CAPEv2/storage/binaries/bcc6e161fe792c6e42418dc6e2191a2eeab4cbf2764df347a47f8c802b86a936crc32: 2E6319A5md5: 1d13b3a7e99f38d0e05b8fdf7cc2b3bfsha1: d76c81d634e3779437d51bbf39e625ebdf7f0859sha256: bcc6e161fe792c6e42418dc6e2191a2eeab4cbf2764df347a47f8c802b86a936sha512: 26c7345cd17c1d65cdc662e74235d2d55b471edf3f28c4271931b7b79a81fb04943527e86edaeefe6e4dadb5d95987e89274bc57b750e75171774e69a2e73322ssdeep: 12288:aEpM+9SVpJOvL8v3k5EDizKF0e7NK1kxARmD:aEpd9SVOT8/k5EDPNhImDtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F5B4E0167696C232E1D201330E66CB95A93A7C756B6BA8D37394A32DAF317D0DB71303sha3_384: 832fd0edc9bdf284e90740f81fe6872b3b6f704cf1cf0c869a08abf66a3484083fb2e75a57087a789b772cbaa7459e55ep_bytes: e8d9650000e989feffff575f558bec5dtimestamp: 2016-06-06 13:49:22

Version Info:

CompanyName: Microsoft CorporationFileDescription: Microsoft Office WordFileVersion: 12.0.4518.1014InternalName: WinWordLegalCopyright: © 2006 Microsoft Corporation. All rights reserved.LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.OriginalFilename: WinWord.exeProductName: 2007 Microsoft Office systemProductVersion: 12.0.4518.1014Translation: 0x0000 0x04e4

Jaik.32344 also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Jaik.32344
ClamAV Win.Malware.Bskd-9753126-0
FireEye Generic.mg.1d13b3a7e99f38d0
Skyhigh BehavesLike.Win32.Generic.hc
McAfee GenericRXLH-OM!1D13B3A7E99F
Malwarebytes Generic.Malware.AI.DDS
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004e16831 )
K7GW Trojan ( 004e16831 )
Cybereason malicious.634e37
BitDefenderTheta Gen:NN.ZexaF.36792.F02@a8Aqd7ki
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.RHG
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Backdoor.Win32.Salgorea.a
BitDefender Gen:Variant.Jaik.32344
NANO-Antivirus Trojan.Win32.Agent.djzunh
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
Avast Win32:Agent-AYZG [Cryp]
Tencent Backdoor.Win32.Salgorea.a
Emsisoft Gen:Variant.Jaik.32344 (B)
F-Secure Trojan.TR/Crypt.ZPACK.Gen4
DrWeb Trojan.Siggen6.24701
VIPRE Gen:Variant.Jaik.32344
Trapmine malicious.high.ml.score
Sophos ML/PE-A
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDropper.Agent.brds
Avira TR/Crypt.ZPACK.Gen4
MAX malware (ai score=89)
Antiy-AVL Trojan[Backdoor]/Win32.Salgorea.gen
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/Cerber.MPI!MTB
Xcitium TrojWare.Win32.Malpack.AVW@94xz5z
Arcabit Trojan.Jaik.D7E58
ZoneAlarm Backdoor.Win32.Salgorea.a
GData Win32.Trojan.Salgorea.B
Varist W32/Trojan.FOI.gen!Eldorado
AhnLab-V3 Trojan/Win.Generic.R620021
ALYac Gen:Variant.Jaik.32344
TACHYON Trojan/W32.Salgorea.513710
VBA32 Backdoor.Salgorea
Cylance unsafe
Panda Trj/Genetic.gen
Rising Trojan.Salgorea!1.BAD6 (CLASSIC)
Ikarus Trojan-Dropper.Win32.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.AYZG!tr
AVG Win32:Agent-AYZG [Cryp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Jaik.32344?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago